Cyberbit
Cyberbit delivers cyber readiness through immersive ActiveExperiences™ that mirror real-world threats. Our platform sharpens decision-making, builds muscle memory, and strengthens team coordination in high-stakes environments. With deep expertise in adversarial tactics, we empower defenders with the confidence and capability to protect what matters—at speed and at scale.
Advanced Windows Investigation
Syllabus: Windows Registry Forensics ZeroLogon Gold in Trash - Forensics of Recycle Bin RDP Cache Investigation Windows Event Log & Sysmon Prefetch Files Windows Credentials Dumping Windows Privilege Escalation Filter Captures in Wireshark Sysinternals - Introduction to Process Monitor (Procmon) Windows Registry Introduction and Structure Malicious ...AWS Attack Investigation
Syllabus: AWS Cloud - S3 Misconfiguration AWS Privilege Escalation AWS - IAM Assume Role AWS - EC2 Role MisconfigurationAWS Security Basics
Syllabus: AWS Security Basics - IAM Policies and Privileged Users AWS Security Basics - Secure Access, and Resource Sharing AWS Security Basics - Summarizing Unit AWS Security Basics - Security Hub AWS Security Basics - Introduction to Data Security AWS Security Basics - Introduction to Compute Resources Security AWS Security Basics - VPC Data Protection AWS ...CompTIA Security+ 701 Preparation
Syllabus: Day in a SOC Analyst Life – Writing an Escalation Report Rules Logic - Network Investigation Windows Event Log & Sysmon Digital Forensics - First Steps Using Autopsy Network Protection Using WAF Introduction to Splunk Enterprise Security Splunk - Rules and Alerts Splunk - Reporting and Dashboards Account Policy Configuration Windows Event ...Incident Response Assessment Exams
Syllabus: Assessment - Incident Response - Exam 1 Assessment - Incident Response - Exam 2Introduction to Security Tools
Syllabus: Introduction to Splunk Enterprise Security First Steps Using Palo Alto Firewall First Steps Using Check Point Firewall First Steps Using ArcSight SIEM First Steps Using Qradar SIEM First Steps Using Zenoss NMS First Steps Using Carbon Black EDRMemory Forensics
Syllabus: Memory Forensics - Processes Investigation Memory Forensics - Registry and Network Investigation Analyzing Strings Introduction to Memory Forensics Memory Forensics Using Volatility Volatility - Registry and Network Connections Exploring Windows Processes Memory Dump InvestigationThreat Hunting with Splunk
Syllabus: Splunk - Investigating Sysmon Events Splunk - Investigating Security Events Splunk - Data Leakage YARA Rules - Basic vs AdvancedThreat Intelligence
Syllabus: Find the Worm PCAP Investigation KeyloggerThreat Intelligence Circle
Syllabus: Introduction to YARA and Basic Rules Security+ Lesson 2A: Threat Actors & Attack Surface Security+ Lesson 2B: Threat Intelligence Introduction to MISP CySA+ 002 Lesson 2B: Attack Frameworks and Indicator Management Threat Intelligence Circle Phases 3-4 – Intelligence Processing and Analysis Threat Intelligence Circle Phase 1 - Planning Threat ...